General

  • Target

    Radio Data,jpg.bat

  • Size

    4.7MB

  • Sample

    240413-1j2c8sdd2v

  • MD5

    ea56c361741bf90e6eb0ac3bb658b243

  • SHA1

    c5518e7149bcab021a6b2adc231d1bcb951efe69

  • SHA256

    ceb3d4e400a577a696ba87b6bdb0898638c5e95c6c537462e003fc28c6f58d44

  • SHA512

    61ef9b1342382c031eba3a7843a85b0074e940efcb6d9b621b186aff61448ba2eda3c48af538be4cb9434faff2f00b0232b54e49da9dfa0804ed649c57738f25

  • SSDEEP

    49152:xezOW2/puR1S5LyWb55JBnZkRidEiXTqdiMTOciC1UMIrpu6zYDMJhlJ48pDug:5

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

showlove24.duckdns.org:2500

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-2EZOQ2

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      Radio Data,jpg.bat

    • Size

      4.7MB

    • MD5

      ea56c361741bf90e6eb0ac3bb658b243

    • SHA1

      c5518e7149bcab021a6b2adc231d1bcb951efe69

    • SHA256

      ceb3d4e400a577a696ba87b6bdb0898638c5e95c6c537462e003fc28c6f58d44

    • SHA512

      61ef9b1342382c031eba3a7843a85b0074e940efcb6d9b621b186aff61448ba2eda3c48af538be4cb9434faff2f00b0232b54e49da9dfa0804ed649c57738f25

    • SSDEEP

      49152:xezOW2/puR1S5LyWb55JBnZkRidEiXTqdiMTOciC1UMIrpu6zYDMJhlJ48pDug:5

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • ModiLoader Second Stage

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks